Jump to content

Pineapple Markiii User Guide


Recommended Posts

Hello,

I would first like to say that I am a noob to jasager and the pineapple.. I just received it in the mail today and I am wondering if there is any sort of user guide or something available for someone new like me to learn how all this stuff works and how to learn how to use it?!?!?!?!

Thanks!!!

Link to comment
Share on other sites

Hello,

I would first like to say that I am a noob to jasager and the pineapple.. I just received it in the mail today and I am wondering if there is any sort of user guide or something available for someone new like me to learn how all this stuff works and how to learn how to use it?!?!?!?!

Thanks!!!

the fact of the matter is. they put the pineapple 3 out too early. there's lots of bugs and no restore software and no tutorials for it. so you basically have to learn it all by yourself right now. i changed a configuration in my pineapple and it stopped letting me connect. now i have to get an exchange lolol...

Link to comment
Share on other sites

It's not that the stuff is buggy. Yes the UI may not work but that is easy street and sorry to say "noob" way of doing it. Yes it's nice that it is simple and sweet it works, but part of being a hacker is fixing the stuff via terminal based text editor or resetting your forgotten password or hooking a serial cable up and fixing the problems. Maybe instead of looking for some sort of "exchange" program you play with it and get it working and maybe learn more about it?

Things to learn: Linux, networking, 802.11

Link to comment
Share on other sites

It's not that the stuff is buggy. Yes the UI may not work but that is easy street and sorry to say "noob" way of doing it. Yes it's nice that it is simple and sweet it works, but part of being a hacker is fixing the stuff via terminal based text editor or resetting your forgotten password or hooking a serial cable up and fixing the problems. Maybe instead of looking for some sort of "exchange" program you play with it and get it working and maybe learn more about it?

Things to learn: Linux, networking, 802.11

yah bro, i've been workin on it for like a week. lol.. i've been testing it in linux only.. if you got any good ideas, let me know... my only problem is i cannot connect to the router.. i was able to connect when i first got this thing.. i changed 1 configuration in the router through the php interface and now i cannot connect to it anymore.. in ssh or http... if you got any bright ideas. i'd love to hear em.. i've cleared my arp cache tables, i've changed ip's i've even scanned the entire subnet class my router is on.. it doesn't have ssh or telnet running on it

Link to comment
Share on other sites

You need a relatively strong networking understanding and background to really grasp what this tool can do.

Thank for the reply... I do have strong networking skills, but I just do not have experience with the Linux based tools.. I admit, I do tend to veer away from Linux at all costs, but I would like to " learn " how the software and tools work and I thought that this would be a good stepping stone to do that.. It just would be nice if there was some sort of user manual for all of the tools it has on it.. I mean, when we buy a new firewall or router, theres a operations manual that comes with it... just wondering if there could be one made up by darren or hack5 for this.. it sure would be useful to everyone, and I know I am not the only one here afraid to admit their short commings, I am just the only one to publically admit it!!!!!

Link to comment
Share on other sites

Sorry you're having trouble with the Mark III. It comes with a Quick Start Guide for Windows and Linux that will help you get Internet Connection Sharing sorted -- something that a lot of people without advanced networking skill had trouble with. The Quick Start Guide also has a brief overview of the included tools on the back. Since this product is targeted at penetration testers who already use these tools on a regular basis we only briefly go over their capabilities. If you're new to them we recommend playing with them on your Linux box as they run the same on the Pineapple as they do there. Karma is the bit that says yes to probes, acting as a honeypot and collecting clients. URL Snarf displays the web addresses that are being browsed. DNS Spoof allows you to redirect domains to an IP of your choosing -- great for hosting a phishing site on your pineapple or just rickrolling everyone. Ngrep filters packets and displays goodies. We've included some examples. It uses regular expressions to do deep packet inspection so if you're not familiar you're best to find a regex tutorial. Aircrack is included for deauthorizing clients.

To address Allison's statement I will say that the one bug that has caused the most grief, the config page adding ^M to the ends of files upon update, was causing Karma to fail when updating the Karma config. That has been addressed by the 1.0.2 update which I highly advise applying. I would have caught this in development but it seems it doesn't affect the other tools -- just Karma -- and I had never attempted to change the karma config from the web menu since it was working just great out of the box. I'm sorry we didn't have a simple bin file to flash and restore Allison, but as I've said we of course honor our warranty and I'm sure once you get your 1.0.2 pineapple back in hand you'll be pleased with the results.

Once the crazy workload that has found its way onto my desk subsides I plan to shoot several very long form video tutorials for basic usage of the device which of course will be posted here, wifipineapple.com, and possibly make its way onto a quick-start-dvd in the future.

If you have further questions about specific aspects of the MK3, for instance how to configure DNS Spoof or such, please feel free to create a thread on the topic. We understand that while the Pineapple is specifically designed for advanced users it's open for everyone to experiment with and is a great learning tool for those who aren't as familiar with Linux or these tools. In actuality while I had dabbled with Slackware in the 90s, Suse and Redhat in the early 2000s and Ubuntu in the later 2000s I hadn't made any serious headway with Linux until helping in the development of the Pineapple Mark I. I have this little white router to thank for a lot of my bash skills today.

Link to comment
Share on other sites

Sorry you're having trouble with the Mark III. It comes with a Quick Start Guide for Windows and Linux that will help you get Internet Connection Sharing sorted -- something that a lot of people without advanced networking skill had trouble with. The Quick Start Guide also has a brief overview of the included tools on the back. Since this product is targeted at penetration testers who already use these tools on a regular basis we only briefly go over their capabilities. If you're new to them we recommend playing with them on your Linux box as they run the same on the Pineapple as they do there. Karma is the bit that says yes to probes, acting as a honeypot and collecting clients. URL Snarf displays the web addresses that are being browsed. DNS Spoof allows you to redirect domains to an IP of your choosing -- great for hosting a phishing site on your pineapple or just rickrolling everyone. Ngrep filters packets and displays goodies. We've included some examples. It uses regular expressions to do deep packet inspection so if you're not familiar you're best to find a regex tutorial. Aircrack is included for deauthorizing clients.

To address Allison's statement I will say that the one bug that has caused the most grief, the config page adding ^M to the ends of files upon update, was causing Karma to fail when updating the Karma config. That has been addressed by the 1.0.2 update which I highly advise applying. I would have caught this in development but it seems it doesn't affect the other tools -- just Karma -- and I had never attempted to change the karma config from the web menu since it was working just great out of the box. I'm sorry we didn't have a simple bin file to flash and restore Allison, but as I've said we of course honor our warranty and I'm sure once you get your 1.0.2 pineapple back in hand you'll be pleased with the results.

Once the crazy workload that has found its way onto my desk subsides I plan to shoot several very long form video tutorials for basic usage of the device which of course will be posted here, wifipineapple.com, and possibly make its way onto a quick-start-dvd in the future.

If you have further questions about specific aspects of the MK3, for instance how to configure DNS Spoof or such, please feel free to create a thread on the topic. We understand that while the Pineapple is specifically designed for advanced users it's open for everyone to experiment with and is a great learning tool for those who aren't as familiar with Linux or these tools. In actuality while I had dabbled with Slackware in the 90s, Suse and Redhat in the early 2000s and Ubuntu in the later 2000s I hadn't made any serious headway with Linux until helping in the development of the Pineapple Mark I. I have this little white router to thank for a lot of my bash skills today.

everything was working great until i tried to reconfigure through the web interface. after that my pineapple stopped letting me connect. that's when i went in and tried to flash it and now in the position im in right now. if i had came in here and given full details instead of worrying how you guys would direct me to all the 300 posts about the same subject, i might not have screwed myself. on another note, you are doing a great job and i really appreciate the service you provide to your customers and followers. thanks for everything. i can't wait to get a fresh pineapple so i can start where i was again.

Link to comment
Share on other sites

Thanks Darren :) Im a newb too.. :P And some basic video torturials would be really great.

ok i got a problem, karma won't start. it keeps saying disabled even I click start, and I haven't changed anything :S

I totally agree!!!! some video tuts. would be AWESOME!!!!!!!

Link to comment
Share on other sites

  • 3 weeks later...

TaNk5665,

What type of tutorial would you like then? I hear mainly good things about the MK3 now.

If you have any issues please state them and we / I will try our best to solve them.

I am currently adding a lot more content to the wiki, so that I guess will meet your needs over the next few weeks.

Best,

Sebkinne

Link to comment
Share on other sites

Jeebus...am I wrong in thinking that the Jasegar is a tool for IT/pentesting professionals? I've never thought of it as a noob friendly "plug and play and pwn all your friends" sort of device...It requires an intimate knowledge of 802.11 and a good working knowledge of networking principals. The thing is a work in progress, hacked together by Robin Wood/Seb et al, not a polished final product from a "real" company. I think demanding a user guide is asking too much, and in fact hurts the project, as it takes the dev's away from coding the next firmware in order to write a how-to guide...especially when you've already been given everything you need to know! After you've read most of this forum and the wifipineapple.com wiki, feel free to ask questions on here if you don't understand something. Reflash the firmware and at least TRY it, don't be all "zomg I haz no manual, I'm lost". Sorry to sound mean, but dude, I want my next firmware with the DeAuth fix! Haha

TL;DR Nut up and read the forums

telot

Link to comment
Share on other sites

Jeebus...am I wrong in thinking that the Jasegar is a tool for IT/pentesting professionals? I've never thought of it as a noob friendly "plug and play and pwn all your friends" sort of device...It requires an intimate knowledge of 802.11 and a good working knowledge of networking principals. The thing is a work in progress, hacked together by Robin Wood/Seb et al, not a polished final product from a "real" company. I think demanding a user guide is asking too much, and in fact hurts the project, as it takes the dev's away from coding the next firmware in order to write a how-to guide...especially when you've already been given everything you need to know! After you've read most of this forum and the wifipineapple.com wiki, feel free to ask questions on here if you don't understand something. Reflash the firmware and at least TRY it, don't be all "zomg I haz no manual, I'm lost". Sorry to sound mean, but dude, I want my next firmware with the DeAuth fix! Haha

TL;DR Nut up and read the forums

telot

Dude, it's not all about you man.. Yes, you are correct, it is a tool for PenTesting professionals, but not all Pentesting Professionals are well versed in Linux/Unix tools... Networking experience alot of us have, Linux/Unix alot of us not so much!!! No one is "demanding" a user guide, we are just asking for some tutorials to help us along. Thats what this community/forums are SUPPOSE to be all about. and thats what the internet was founded on... Alot of us would dis-agree that it hurts the project, in fact, it would do just the opposite, it would make it stronger. Its greedy people that already have the knowledge and just want more that hurt the project.. If it was not for the people that want to learn how to use it buy purchasing it, you wouldent even have a project!!! We all have been reading the forums, there is some good information in there. There just needs to be some sort of tutorial available for the noobs (like me) on here. Alot of folks do not say anything because people like you will bash them and make them feel like shit.. so I do.. If you are such a "expert" why dont you "nut up" and help people out instead of being a keyboard gangsta and knockin folks down!!!

Link to comment
Share on other sites

Rofl! Lovin' the hate! I was a bit harsh, and perhaps a bit selfish too. Fine then, I hereby volunteer to be the dev's filter, to keep them doing what they're doing (making the mark3 better and better with new firmware releases), and at the same time satiate the need for help with these juicy lil pineapples we are all gobbling up like hotcakes (sold out again in the hakshop!? grats to hak5!).

So lets get to your problem. What exactly are you trying to do Tank? What information are you seeking that would normally be supplied in a user manual that can't be found on the forums or the quickstart guide? Though I'm far from expert, I've used the mark3 extensively for the last month, changed every setting on the thing, and reflashed the firmware on it a dozen times. Hopefully I can answer your questions.

telot

Edited by telot
Link to comment
Share on other sites

  • 4 weeks later...

Well my whole thing is when are they going to have the new ones come out. I really would like to buy one. At the moment i'm trying to read on it before I get it. that way i could undestand how it works. I'm a little confuse on one thing. After watching the videos of darren at the airport and stuff. I notice he has the pineapple connected to his laptop. I get that all the other laptop , and device will connect to the pineapple. But does your laptop have to be connected to the ssid to give those device who are connecting to the pineapple internet access?

if you're playing the man in the middle I guess you would have to be running wireshark to catch all the urls and, passwds correct? it would be nice to have some videos once you get it, and how it works. I know when i bought the alfa card the dvd was the best thing to help me understand how it worked, and the examples Darren had.

I been waiting to buy my first pineapple, but does anyone know when they might have them in stock again?

Link to comment
Share on other sites

You can build your own if you can find an Alfa AP51 or Alfa iMesh51.

I have a "Where to purchase" thread.

In regards to the laptop, it is the device which is serving up internet to the pineapple. You connect your laptop to an SSID for internet then the laptop does internet connection sharing to give internet access to the pineapple.

The laptop then can run any tools you want to manipulate/log data.

Link to comment
Share on other sites

So if I'm understand this correct. You have to connect your laptop first to the ssid, then start up pineapple to start accepting connections?

Now wouldn't the hotspot notice a lot of traffic coming from your mac address? that's other thing wouldn't the pinapple mac address be broadcasting and that would get you in trouble?

I'm all about flying under the rador..

Link to comment
Share on other sites

So if I'm understand this correct. You have to connect your laptop first to the ssid, then start up pineapple to start accepting connections?

Now wouldn't the hotspot notice a lot of traffic coming from your mac address? that's other thing wouldn't the pinapple mac address be broadcasting and that would get you in trouble?

I'm all about flying under the rador..

You connect your laptop to a public access point or security access point for internet. Then you hook up your pineapple and set it all up and "victims" will connect to the pineapple and use your pineapple-to-laptop-to-access point for internet.

At that point you are the man-in-the-middle and own the traffic.

The hotspot has no logic to see really how much traffic is sent and wouldn't be an issue. MAC addresses are relevant due to the ability to change them so easily.

Keep in mind this is ment to be a pen-testing tool, not a "steal my friend's facebook" type device.

Link to comment
Share on other sites

thank you for explaing this to me. trust me I don't plan on stealing anything from anyone. I like my job and love computers. that's one of worse things to lose if you get caught doing something wrong. I do a lot of testing on my own network, so chaning the mac address is one of my things I do. that being said you could change the mac address on the pineapple correct?

Link to comment
Share on other sites

thank you for explaing this to me. trust me I don't plan on stealing anything from anyone. I like my job and love computers. that's one of worse things to lose if you get caught doing something wrong. I do a lot of testing on my own network, so chaning the mac address is one of my things I do. that being said you could change the mac address on the pineapple correct?

Pretty sure you can. If I'm not mistaken macchanger is installed on it. Can't remember if there is an option in the GUI.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...